Analysis
-
max time kernel
30s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-06-2023 07:35
Static task
static1
Behavioral task
behavioral1
Sample
tmpjkdueik4.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmpjkdueik4.exe
Resource
win10v2004-20230221-en
General
-
Target
tmpjkdueik4.exe
-
Size
57KB
-
MD5
f40a160dfddf79de154ad448c33c2e45
-
SHA1
6edf15758a6618a0e357cf220225c54c10f4fc9f
-
SHA256
ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
-
SHA512
b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503
-
SSDEEP
1536:UwlxZCBDfbP7W71uMVV1GMeaDySRImGzaref9uT:UwlxZQfbP7WbV1xeuySRIm4ayf9uT
Malware Config
Extracted
blustealer
Protocol: smtp- Host:
mail.dphe.gov.bd - Port:
587 - Username:
[email protected] - Password:
@DphE20#
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 1 IoCs
pid Process 1560 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 1540 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" tmpjkdueik4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1560 set thread context of 1668 1560 svchost.exe 62 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2032 1668 WerFault.exe 62 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1408 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 564 timeout.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1924 tmpjkdueik4.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe 1560 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1924 tmpjkdueik4.exe Token: SeDebugPrivilege 1560 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1012 1924 tmpjkdueik4.exe 26 PID 1924 wrote to memory of 1012 1924 tmpjkdueik4.exe 26 PID 1924 wrote to memory of 1012 1924 tmpjkdueik4.exe 26 PID 1924 wrote to memory of 1540 1924 tmpjkdueik4.exe 28 PID 1924 wrote to memory of 1540 1924 tmpjkdueik4.exe 28 PID 1924 wrote to memory of 1540 1924 tmpjkdueik4.exe 28 PID 1540 wrote to memory of 564 1540 cmd.exe 30 PID 1540 wrote to memory of 564 1540 cmd.exe 30 PID 1540 wrote to memory of 564 1540 cmd.exe 30 PID 1012 wrote to memory of 1408 1012 cmd.exe 31 PID 1012 wrote to memory of 1408 1012 cmd.exe 31 PID 1012 wrote to memory of 1408 1012 cmd.exe 31 PID 1540 wrote to memory of 1560 1540 cmd.exe 32 PID 1540 wrote to memory of 1560 1540 cmd.exe 32 PID 1540 wrote to memory of 1560 1540 cmd.exe 32 PID 1560 wrote to memory of 900 1560 svchost.exe 33 PID 1560 wrote to memory of 900 1560 svchost.exe 33 PID 1560 wrote to memory of 900 1560 svchost.exe 33 PID 1560 wrote to memory of 792 1560 svchost.exe 34 PID 1560 wrote to memory of 792 1560 svchost.exe 34 PID 1560 wrote to memory of 792 1560 svchost.exe 34 PID 1560 wrote to memory of 1320 1560 svchost.exe 35 PID 1560 wrote to memory of 1320 1560 svchost.exe 35 PID 1560 wrote to memory of 1320 1560 svchost.exe 35 PID 1560 wrote to memory of 844 1560 svchost.exe 36 PID 1560 wrote to memory of 844 1560 svchost.exe 36 PID 1560 wrote to memory of 844 1560 svchost.exe 36 PID 1560 wrote to memory of 844 1560 svchost.exe 36 PID 1560 wrote to memory of 1740 1560 svchost.exe 37 PID 1560 wrote to memory of 1740 1560 svchost.exe 37 PID 1560 wrote to memory of 1740 1560 svchost.exe 37 PID 1560 wrote to memory of 1516 1560 svchost.exe 38 PID 1560 wrote to memory of 1516 1560 svchost.exe 38 PID 1560 wrote to memory of 1516 1560 svchost.exe 38 PID 1560 wrote to memory of 1312 1560 svchost.exe 39 PID 1560 wrote to memory of 1312 1560 svchost.exe 39 PID 1560 wrote to memory of 1312 1560 svchost.exe 39 PID 1560 wrote to memory of 532 1560 svchost.exe 40 PID 1560 wrote to memory of 532 1560 svchost.exe 40 PID 1560 wrote to memory of 532 1560 svchost.exe 40 PID 1560 wrote to memory of 2044 1560 svchost.exe 41 PID 1560 wrote to memory of 2044 1560 svchost.exe 41 PID 1560 wrote to memory of 2044 1560 svchost.exe 41 PID 1560 wrote to memory of 1044 1560 svchost.exe 42 PID 1560 wrote to memory of 1044 1560 svchost.exe 42 PID 1560 wrote to memory of 1044 1560 svchost.exe 42 PID 1560 wrote to memory of 1868 1560 svchost.exe 43 PID 1560 wrote to memory of 1868 1560 svchost.exe 43 PID 1560 wrote to memory of 1868 1560 svchost.exe 43 PID 1560 wrote to memory of 1864 1560 svchost.exe 44 PID 1560 wrote to memory of 1864 1560 svchost.exe 44 PID 1560 wrote to memory of 1864 1560 svchost.exe 44 PID 1560 wrote to memory of 1332 1560 svchost.exe 45 PID 1560 wrote to memory of 1332 1560 svchost.exe 45 PID 1560 wrote to memory of 1332 1560 svchost.exe 45 PID 1560 wrote to memory of 1148 1560 svchost.exe 46 PID 1560 wrote to memory of 1148 1560 svchost.exe 46 PID 1560 wrote to memory of 1148 1560 svchost.exe 46 PID 1560 wrote to memory of 1820 1560 svchost.exe 47 PID 1560 wrote to memory of 1820 1560 svchost.exe 47 PID 1560 wrote to memory of 1820 1560 svchost.exe 47 PID 1560 wrote to memory of 1628 1560 svchost.exe 48 PID 1560 wrote to memory of 1628 1560 svchost.exe 48 PID 1560 wrote to memory of 1628 1560 svchost.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmpjkdueik4.exe"C:\Users\Admin\AppData\Local\Temp\tmpjkdueik4.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:1408
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8ED8.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:564
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"4⤵PID:900
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"4⤵PID:792
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"4⤵PID:1320
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"4⤵PID:844
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe"4⤵PID:1740
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"4⤵PID:1516
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"4⤵PID:1312
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"4⤵PID:532
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"4⤵PID:2044
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"4⤵PID:1044
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"4⤵PID:1868
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"4⤵PID:1864
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"4⤵PID:1332
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"4⤵PID:1148
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"4⤵PID:1820
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"4⤵PID:1628
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regtlibv12.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regtlibv12.exe"4⤵PID:320
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"4⤵PID:1592
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"4⤵PID:868
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"4⤵PID:1828
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"4⤵PID:1104
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"4⤵PID:960
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"4⤵PID:1992
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"4⤵PID:1196
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"4⤵PID:1240
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"4⤵PID:672
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"4⤵PID:648
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"4⤵PID:1884
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"4⤵PID:1880
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SetupCache\v4.7.03062\Setup.exe"4⤵PID:1668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 3045⤵
- Program crash
PID:2032
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5420d150d7958828b860fca71276acb4d
SHA16c0805344cd669099bf8dab29ff2f0386f74efbc
SHA25677fe99e8121f1bd74e4030c00797dbd9b57b2fc68261b76a618bc9cd358897e7
SHA5128eba7cf5a9a7c57ab543be2e269d347a884d4b400610cf86571ea2fdac398eba2460edb2ce4611dc768375e33d5ad4b5df327a2fe33658c4efc47b04216b8967
-
Filesize
151B
MD5420d150d7958828b860fca71276acb4d
SHA16c0805344cd669099bf8dab29ff2f0386f74efbc
SHA25677fe99e8121f1bd74e4030c00797dbd9b57b2fc68261b76a618bc9cd358897e7
SHA5128eba7cf5a9a7c57ab543be2e269d347a884d4b400610cf86571ea2fdac398eba2460edb2ce4611dc768375e33d5ad4b5df327a2fe33658c4efc47b04216b8967
-
Filesize
57KB
MD5f40a160dfddf79de154ad448c33c2e45
SHA16edf15758a6618a0e357cf220225c54c10f4fc9f
SHA256ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
SHA512b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503
-
Filesize
57KB
MD5f40a160dfddf79de154ad448c33c2e45
SHA16edf15758a6618a0e357cf220225c54c10f4fc9f
SHA256ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
SHA512b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503
-
Filesize
57KB
MD5f40a160dfddf79de154ad448c33c2e45
SHA16edf15758a6618a0e357cf220225c54c10f4fc9f
SHA256ca43187a938211fe07ce02306e744c6c41b10fb12129d5e9b3c083a23541066f
SHA512b3f3e333995c946f8902915919da0a0e01866c75f3df577b0706734a65dff783398c2a33876b5b07d8267f5b48eabb3bd1e31ef37ab49f4bf5322c3a0847b503